Vulnerabilities > CVE-2019-1110 - Unspecified vulnerability in Microsoft Excel, Office and Office 365 Proplus

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
nessus

Summary

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1111.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_JUL_EXCEL.NASL
    descriptionThe Microsoft Excel Products are missing security updates. They are, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2019-1110, CVE-2019-1111)
    last seen2020-06-01
    modified2020-06-02
    plugin id126580
    published2019-07-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126580
    titleSecurity Updates for Microsoft Excel Products (July 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include('compat.inc');
    
    if (description)
    {
      script_id(126580);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2019-1110", "CVE-2019-1111");
      script_bugtraq_id(108967, 108974);
      script_xref(name:"MSKB", value:"4464565");
      script_xref(name:"MSKB", value:"4464572");
      script_xref(name:"MSKB", value:"4475513");
      script_xref(name:"MSFT", value:"MS19-4464565");
      script_xref(name:"MSFT", value:"MS19-4464572");
      script_xref(name:"MSFT", value:"MS19-4475513");
    
      script_name(english:"Security Updates for Microsoft Excel Products (July 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Excel Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Excel Products are missing security updates. They are, therefore, affected by multiple vulnerabilities:
    
      - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle
        objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context
        of the current user. If the current user is logged on with administrative user rights, an attacker could take
        control of the affected system. An attacker could then install programs; view, change, or delete data; or create
        new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system
        could be less impacted than users who operate with administrative user rights. (CVE-2019-1110, CVE-2019-1111)");
      # https://support.microsoft.com/en-us/help/4464565/security-update-for-excel-2013-july-9-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?384b7c66");
      # https://support.microsoft.com/en-us/help/4464572/security-update-for-excel-2010-july-9-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e2f4986c");
      # https://support.microsoft.com/en-us/help/4475513/security-update-for-excel-2016-july-9-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f10a9953");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6fc9b1b");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42ab6861");
      # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7b126882");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4464565
      -KB4464572
      -KB4475513
    For Office 365, Office 2016 C2R, or Office 2019, ensure automatic
    updates are enabled or open any office app and manually perform an
    update.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1110");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS19-07";
    kbs = make_list(
      4464565, # Excel 2013
      4464572, # Excel 2010
      4475513  # Excel 2016
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    port = kb_smb_transport();
    
    checks = make_array(
      "14.0", make_array("sp", 2, "version", "14.0.7235.5000", "kb", "4464572"),
      "15.0", make_array("sp", 1, "version", "15.0.5153.1000", "kb", "4464565"),
      "16.0", make_nested_list(make_array("sp", 0, "version", "16.0.4873.1000", "channel", "MSI", "kb", "4475513"),
        # C2R
        make_array("version", "16.0.9126.2428", "channel", "Deferred"),
        make_array("version", "16.0.10730.20360", "channel", "Deferred", "channel_version", "1808"),
        make_array("version", "16.0.11328.20368", "channel", "Deferred", "channel_version", "1902"),
        make_array("version", "16.0.11328.20368", "channel", "First Release for Deferred"),
        make_array("version", "16.0.11727.20244", "channel", "Current"),
        # 2019
        make_array("version", "16.0.11727.20244", "channel", "2019 Retail"),
        make_array("version", "16.0.10348.20020", "channel", "2019 Volume"))
    );
    
    if (hotfix_check_office_product(product:"Excel", checks:checks, bulletin:bulletin))
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS19_JUL_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by multiple vulnerabilities: - An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients. (CVE-2019-1084) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory. (CVE-2019-1110, CVE-2019-1111)
    last seen2020-06-01
    modified2020-06-02
    plugin id127124
    published2019-08-05
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127124
    titleSecurity Updates for Microsoft Office (July 2019) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127124);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/18 23:14:14");
    
      script_cve_id("CVE-2019-1084", "CVE-2019-1110", "CVE-2019-1111");
      script_bugtraq_id(108929, 108967, 108974);
    
      script_name(english:"Security Updates for Microsoft Office (July 2019) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by multiple vulnerabilities:
    
      - An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having
      non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with
      invalid display names, which, when added to conversations, remain invisible. This security update addresses the
      issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names
      correctly in Microsoft Outlook clients. (CVE-2019-1084)
    
      - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly
       handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in
      the context of the current user. If the current user is logged on with administrative user rights, an attacker
      could take control of the affected system. An attacker could then install programs; view, change, or delete data;
      or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on
      the system could be less impacted than users who operate with administrative user rights. Exploitation of the
      vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel.
      In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file
      to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a
      website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially
      crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the
      website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement
      in an email or instant message, and then convince them to open the specially crafted file. The security update
      addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
      (CVE-2019-1110, CVE-2019-1111)");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#july-16-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?312464d3");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1110");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Excel", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('install_func.inc');
    include('vcf.inc');
    
    os = get_kb_item_or_exit('Host/MacOSX/Version');
    
    apps = make_list('Microsoft Excel', 'Microsoft Outlook');
    
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.12';
    fix_disp_16 = '16.16.12 (19071500)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.27';
    fix_disp_19 = '16.27 (19071500)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, 'affected');
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);